-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1292
      Important: kernel-rt security, bug fix, and enhancement update
                                13 May 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           kernel-rt
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3331  

Reference:         ESB-2015.1137

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0981.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: kernel-rt security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:0981-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0981.html
Issue date:        2015-05-12
CVE Names:         CVE-2015-3331 
=====================================================================

1. Summary:

Updated kernel-rt packages that fix one security issue, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Realtime (v. 7) - noarch, x86_64

3. Description:

The kernel-rt packages contain the Linux kernel, the core of any Linux
operating system.

* A buffer overflow flaw was found in the way the Linux kernel's Intel
AES-NI instructions optimized version of the RFC4106 GCM mode decryption
functionality handled fragmented packets. A remote attacker could use this
flaw to crash, or potentially escalate their privileges on, a system over a
connection with an active AEC-GCM mode IPSec security association.
(CVE-2015-3331, Important)

The kernel-rt packages have been upgraded to version 3.10.0-229.4.1, which
provides a number of bug fixes and enhancements over the previous version,
including:

* Audit subsystem not resolving path name on directory watches
* audit watches do not track correctly after a rename
* auditctl output is changed in RHEL 7
* megaraid_sas: non-booting system with intel_iommu=on kernel parameter
* GFS2: kernel NULL pointer dereference in gfs2_inplace_reserve
* Crypto adapter cannot be brought online - affect all HW
* crypto/seqiv.c: wrong check of return code from crypto_rng_get_bytes
* Backport crypto: sha256_ssse3 - also test for BMI2
* Null pointer at team_handle_frame+0x62/0x100 [team]
* AES CTR x86_64 "by8" AVX optimization
* Intel RDSEED - Fix for entropy counting
* Intel SHA1 multi-buffer crypto implementation
* Intel SHA1 AVX2 optimization support
* mlx4_en: HW timestamp ends up in error queue of socket which does not
have SO_TIMESTAMPING enabled

(BZ#1209963)

This update also fixes the following bugs:

* Prior to this update, heavy lock contention occurred on systems with
greater than 32 cores when large numbers of tasks went idle simultaneously.
Consequently, all the idle CPUs attempted to acquire the run-queue (rq)
lock of a CPU with extra tasks in order to pull those run-able tasks.
This increased scheduler latency due to the lock contention. Instead of
each idle CPU attempting to acquire the run-queue lock, now each idle CPU
will send an IPI to let the overloaded CPU select one core to pull tasks
from it. The result is less spin-lock contention on the rq lock and
produces improved scheduler response time. (BZ#1210924)

* The CONFIG_NO_HZ logic enabled/disabled the timer tick every time a CPU
went into an idle state. This timer tick manipulation caused the system
performance (throughput) to suffer. The CONFIG_NO_HZ configuration setting
is now turned off by default, which increases the throughput due to the
lower idle overhead while allowing system administrators to enable it
selectively in their environment. (BZ#1210597)

All kernel-rt users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements. The system must be
rebooted for this update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1209963 - kernel-rt: rebase tree to match RHEL7.1.z source tree
1213322 - CVE-2015-3331 Kernel: crypto: buffer overruns in RFC4106 implementation using AESNI

6. Package List:

Red Hat Enterprise Linux Realtime (v. 7):

Source:
kernel-rt-3.10.0-229.4.2.rt56.141.6.el7_1.src.rpm

noarch:
kernel-rt-doc-3.10.0-229.4.2.rt56.141.6.el7_1.noarch.rpm

x86_64:
kernel-rt-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debug-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debug-debuginfo-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debug-devel-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debuginfo-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-debuginfo-common-x86_64-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-devel-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-trace-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-trace-debuginfo-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm
kernel-rt-trace-devel-3.10.0-229.4.2.rt56.141.6.el7_1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3331
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVUmfyXlSAg2UNWIIRAs8AAKCJ8KEowk5nwRonwGvEgOgjZXKgEACgvOHo
6UW1vdg5XM/o7OCxkfY7gLo=
=uvqw
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=jGRO
-----END PGP SIGNATURE-----